235844 | KB5058387: Windows 10 LTS 1507 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | high |
235843 | KB5058429: Windows Server 2008 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | high |
235842 | KB5058383: Windows 10 Version 1607 / Windows Server 2016 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | high |
235841 | Security Updates for Microsoft Office Online Server (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | high |
235840 | Security Updates for Microsoft SharePoint Server 2019 (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | high |
235839 | KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025) | Nessus | Windows : Microsoft Bulletins | 5/13/2025 | high |
235838 | AlmaLinux 8 : python39:3.9 (ALSA-2025:4791) | Nessus | Alma Linux Local Security Checks | 5/13/2025 | high |
235837 | AlmaLinux 8 : thunderbird (ALSA-2025:4797) | Nessus | Alma Linux Local Security Checks | 5/13/2025 | critical |
235836 | Debian dsa-5918 : libvarnishapi-dev - security update | Nessus | Debian Local Security Checks | 5/13/2025 | high |
235835 | RHEL 9 : opentelemetry-collector (RHSA-2025:7407) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235834 | RHEL 9 : webkit2gtk3 (RHSA-2025:7387) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235833 | RHEL 9 : 389-ds-base (RHSA-2025:7395) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235832 | RHEL 9 : podman (RHSA-2025:7391) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235831 | RHEL 9 : aardvark-dns (RHSA-2025:7094) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235830 | RHEL 9 : protobuf (RHSA-2025:7138) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235829 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Open VM Tools vulnerability (USN-7508-1) | Nessus | Ubuntu Local Security Checks | 5/13/2025 | medium |
235828 | Fortinet FortiClient Index of FCT installation directory publicly accessible (FG-IR-24-548) | Nessus | Windows | 5/13/2025 | low |
235827 | Fortinet FortiClient Local privilege escalation in XPC services (FG-IR-25-016) (macOS) | Nessus | MacOS X Local Security Checks | 5/13/2025 | high |
235826 | Fortinet Fortigate TACACS+ authentication bypass (FG-IR-24-472) | Nessus | Firewalls | 5/13/2025 | critical |
235825 | Fortinet Fortigate Buffer over-read in FGFM (FG-IR-24-381) | Nessus | Firewalls | 5/13/2025 | low |
235824 | Fortinet FortiClient Code Execution due to Node.JS Environment Variable (FG-IR-24-025) (macOS) | Nessus | MacOS X Local Security Checks | 5/13/2025 | low |
235823 | Fortinet Fortigate DoS in Security Fabric Root (FG-IR-24-388) | Nessus | Firewalls | 5/13/2025 | medium |
235822 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20323) | Nessus | Oracle Linux Local Security Checks | 5/13/2025 | high |
235821 | IBM DB2 DoS (7232336) (Windows) | Nessus | Databases | 5/13/2025 | medium |
235820 | IBM DB2 DoS (7232336) (Unix) | Nessus | Databases | 5/13/2025 | medium |
235819 | IBM DB2 Multiple Vulnerabilities (7232529, 7232528) (Windows) | Nessus | Databases | 5/13/2025 | medium |
235818 | IBM DB2 Multiple Vulnerabilities (7232529, 7232528) (Unix) | Nessus | Databases | 5/13/2025 | medium |
235817 | SonicWall Secure Mobile Access DoS (SNWLID-2021-0022) | Nessus | CGI abuses | 5/13/2025 | medium |
235816 | RHEL 9 : rpm-ostree (RHSA-2025:7147) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235815 | RHEL 9 : krb5 (RHSA-2025:7067) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235814 | RHEL 9 : microcode_ctl (RHSA-2025:7043) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235813 | RHEL 9 : libtasn1 (RHSA-2025:7077) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235812 | RHEL 9 : openjpeg2 (RHSA-2025:7309) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235811 | RHEL 9 : iptraf-ng (RHSA-2025:7064) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235810 | RHEL 9 : pcs (RHSA-2025:7085) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235809 | RHEL 9 : rhc (RHSA-2025:7326) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235808 | RHEL 9 : python3.12 (RHSA-2025:7107) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235807 | RHEL 9 : gstreamer1, gstreamer1-plugins-bad-free, gstreamer1-plugins-ugly-free, and gstreamer1-rtsp-server (RHSA-2025:7178) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235806 | RHEL 9 : openssh (RHSA-2025:6993) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235805 | RHEL 9 : php (RHSA-2025:7315) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |
235804 | RHEL 9 : gstreamer1-plugins-base (RHSA-2025:7243) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235803 | RHEL 9 : python3.9 (RHSA-2025:6977) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235802 | RHEL 9 : nginx (RHSA-2025:7331) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235801 | RHEL 9 : gstreamer1-plugins-good (RHSA-2025:7242) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235800 | RHEL 9 : rsync (RHSA-2025:7050) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235799 | RHEL 9 : bootc (RHSA-2025:7160) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235798 | RHEL 9 : rust-bootupd (RHSA-2025:7241) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235797 | RHEL 9 : python3.11 (RHSA-2025:7109) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235796 | RHEL 9 : python-requests (RHSA-2025:7049) | Nessus | Red Hat Local Security Checks | 5/13/2025 | medium |
235795 | RHEL 9 : osbuild and osbuild-composer (RHSA-2025:7118) | Nessus | Red Hat Local Security Checks | 5/13/2025 | high |